Epicareer Might not Working Properly
Learn More
C

Senior RMF Analyst

Salary undisclosed

Apply on


Original
Simplified
We are seeking an experienced Senior Cybersecurity Analyst to support a DoD customer, managing multiple systems and coordinating program activities throughout their lifecycle. This role is crucial in ensuring that systems obtain, support, and maintain Authority to Operate (ATO) packages in compliance with RMF 2.0 standards and Continuous Monitoring requirements. The ideal candidate will possess a deep understanding of cybersecurity frameworks, documentation, and technical validation processes, working closely with stakeholders and control assessors to ensure security and compliance.

Key Responsibilities:
  • Manage and support the customer, overseeing the cybersecurity lifecycle from inception to completion.
    - Develop, review, and update documentation to ensure compliance with RMF 2.0and Continuous Monitoring requirements.
    - Evaluate and validate technical processes related to ATO (Authority to Operate) requirements, ensuring alignment with cybersecurity standards.
    - Provide direct support to Control Assessors, assisting in the preparation and review of authorization information and documentation for RMF 2.0 and Continuous Monitoring.
    - Assist with eMASS package completion and maintenance, including artifacts, self-assessments, and asset management.
    - Review project schedules, requirements, and risk assessments, offering recommendations to program stakeholders to enhance security posture.
    - Collaborate with the O-ISSM to conduct SCA-O reviews on system packages, ensuring compliance with RMF regulatory policies.
    - Continuously monitor and improve processes to maintain a high standard of cybersecurity for supported systems.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our "Family of Professionals!" Learn about our employee-centric culture and benefits here: _benefits/

Required Skills
  • Proficiency in monitoring network systems for security events
  • Expertise in network and security operations technical analysis
  • Ability to identify system and network deviations from acceptable configurations
  • Skilled in conducting security audits and implementing security plans
  • Knowledge of security requirements and the ability to recommend additional safeguards
  • Experience with program control processes and risk mitigation
  • Familiarity with formal testing requirements and test participation
  • Competence in performing compliance audits and vulnerability assessments
  • Ability to conduct trend analysis of security events to identify malicious activity
  • Leadership skills and the ability to train others in threat mitigation techniques
  • Capability to lead response teams in accordance with standards
  • Excellent communication skills for presenting technical approaches and findings
  • U.S. Citizenship and the ability to obtain a security clearance

Required Experience
  • Bachelor's degree or higher; 3 related certifications may be used in place of a degree in unrelated field
  • 12 years of work related experience
  • Experience with RMF/RMF 2.O, ATO process, and continuous montioring
  • Strong understanding of eMASS and cybersecurity documentation requirements.
  • Proven experience managing complex programs and coordinating with diverse stakeholders.
  • Knowledge of SCA-O reviews, risk assessments, and regulatory compliance frameworks.
  • Excellent analytical and problem-solving skills, with the ability to evaluate technical processes and provide actionable recommendations.
  • Strong communication skills, capable of translating complex technical information for various audiences.
  • DoD Secret Clearance; ship required.
Preferred Qualifications:
  • Certifications such as CEH or CISM
  • DoD Top Secret clearance
Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.

COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement, Employee Discount Program, Wellness Program, Paid Time Off and Holidays.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job